-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2401
                            pcs security update
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pcs
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29970  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:2255

Comment: CVSS (Max):  7.5 CVE-2022-29970 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pcs security update
Advisory ID:       RHSA-2022:2255-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:2255
Issue date:        2022-05-16
CVE Names:         CVE-2022-29970 
=====================================================================

1. Summary:

An update for pcs is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux High Availability E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The pcs packages provide a command-line configuration system for the
Pacemaker and Corosync utilities.

Security Fix(es):

* sinatra: path traversal possible outside of public_dir when serving
static files (CVE-2022-29970)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2081096 - CVE-2022-29970 sinatra: path traversal possible outside of public_dir when serving static files

6. Package List:

Red Hat Enterprise Linux High Availability E4S (v. 8.1):

Source:
pcs-0.10.2-4.el8_1.2.src.rpm

aarch64:
pcs-0.10.2-4.el8_1.2.aarch64.rpm
pcs-snmp-0.10.2-4.el8_1.2.aarch64.rpm

ppc64le:
pcs-0.10.2-4.el8_1.2.ppc64le.rpm
pcs-snmp-0.10.2-4.el8_1.2.ppc64le.rpm

s390x:
pcs-0.10.2-4.el8_1.2.s390x.rpm
pcs-snmp-0.10.2-4.el8_1.2.s390x.rpm

x86_64:
pcs-0.10.2-4.el8_1.2.x86_64.rpm
pcs-snmp-0.10.2-4.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29970
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=s5Ee
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=UyDP
-----END PGP SIGNATURE-----